NAVAL DISTRICT WASHINGTON SMARTSHORE CASE STUDY Jeff Johnson NDW CIO (N6)

Size: px
Start display at page:

Download "NAVAL DISTRICT WASHINGTON SMARTSHORE CASE STUDY Jeff Johnson NDW CIO (N6)"

Transcription

1 NAVAL DISTRICT WASHINGTON SMARTSHORE CASE STUDY Jeff Johnson NDW CIO (N6) 1

2 Creating Cyber Secure Enterprise Control Systems Networks Agenda US Navy, NDW Industrial Controls overview The new cyber threat landscape - hacker trends, techniques and technologies Examine costs associated with ICS-focused attacks Common critical network vulnerabilities Holistic approach to cyber security The EICS capabilities Summary and conclusions 2

3 Strategic Drivers & Requirements (Public Laws, Executive Orders, DoD and DoN Mandates) DoD 8500 Series Risk Management Framework 2014 Secretary of the Army Army Operational Energy Policy 2013 Public Law National Defense Authorization Act (NDAA) FY2010 Executive Order (EO) Federal Leadership in Environ., Energy, and Economic Performance 2009 DoD Instruction Installation Energy Management 2009 DoD Manual Volume I Defense Critical Infrastructure Program (DCIP): DoD Mission-Based Critical Asset Identification Process (CAIP) Public Law Energy Independence and Security Act of 2007 EISA07 Executive Order (EO) Strengthening Federal Environmental, Energy, & Transportation Mgt Unified Facilities Criteria (UFC) Sustainable Development 2007 Public Law Energy Policy Act of 2005 EPAct05 Federal Federal Information Security Management Act

4 Commander, Naval Installations Command Region Naval District Washington NDW Footprint* Joint Base Anacostia Bolling (DC) NAS Patuxent River (MD) NSA Annapolis (MD) NSA Bethesda (MD) NSA South Potomac (VA) NSA Washington (DC) 25,652 acres 3,129 buildings 2,822 non-building structures 1,029 utilities locations 10 runways Total Plant Replacement Value (PRV): $14B Operations & Maintenance Budget: $500M/yr Reimbursable Budget: $15M/yr 6 hangers 44 piers-wharfs 3 small arms training 21 small boats Geographically located in multiple states to address interstate utility regulatory 5

5 Navy, Naval District Washington (NDW) Establishing a secure critical infrastructure environment for efficient shore operations Smart Shore Program REQUIREMENTS Compliance with DoD and Federal mandates Efficiency savings through automation Optimization of plant operations and processes Safe & Reliable operations Share information between stakeholders Connect equipment over an IP network Utilize open & common protocols Effective Force protection and public safety Utility critical infrastructure protection CONCERNS Unauthorized external access to networks and systems Loss of command & control or data integrity Loss or degradation of system availability Malware infection manipulating operations Cyber-attack causing physical impact Reputation loss due to publicized vulnerabilities or attacks Intentional misuse of systems or control causing physical impacts Cyber security attacks impacting normal 6

6 Catastrophic Impacts of Cyber Attacks Project Aurora: INL cyber attack on a generator caused damaging vibration Sayano-Shushenskaya power station: Turbine vibration caused violent damage 8

7 Growing Industrial Threats 9

8 Costs Associated with ICS Attacks & Failures Sanyo-Shushenskaya RusHydro shares dropped 15% Business lost $523 million Target $61 million in expenses due to breach Potentially $1 billion in fraud fines Continued impact to reputation CEO & CIO fired Maroochy Water Service $200k on security-upgrades alone Loss of reputation New York blackout 2003 $800m loss from productivity $250m in perishable goods ~$36m an hour! Safety-issues (potential harm or death) National security concerns Lost productivity Lack of confidence by shareholders and customers C-level/Board-level replacement Ongoing reputational damage Regulatory fines Environmental damage Wider economic consequences from being critical infrastructure Increased stress & operational impact on staff Why endpoint security is important. 10

9 Who Launches Cyber Attacks You don t need to be a hacker to hack A World Full of Hackers Nation states Criminals Activists Employees Children! Admiral Michael Rogers, Director NSA & US Cyber Command Various Motivations Money Political protest Environmental activism Espionage Retaliation Job security Fun China along with one or two other countries have the capability to successfully launch a cyber-attack that could shut down the electric grid in parts of the United States. NSA Director testimony to Congress, Nov Unintentional Disasters An attacker doesn t even know what they are doing to cause a huge impact 11

10 A Growing List of Uncovered Vulnerabilities 12

11 Vulnerabilities External Cyber Attacks ICS Network Industrial Process Infrastructure Automation Facility Monitoring Support Network Engineering Terminal Wireless HMI External Networks Application Data/Historian SCADA Mirrored Data s Report/Alarm Enterprise Networks Remote Access Authentication An outsider/insider gains access to an external system and uses it to impact a more critical ICS network

12 Vulnerabilities External Cyber Attacks Unauthorized Device Connections ICS Network Industrial Process Infrastructure Automation Facility Monitoring Support Network Engineering Terminal Wireless HMI External Networks Application Data/Historian SCADA Mirrored Data s Report/Alarm Enterprise Networks Remote Access Authentication An outsider/insider introduces their own device into the network making your internal network externally accessible, and directly exploitable by the attacker

13 Vulnerabilities External Cyber Attacks Unauthorized Device Connections ICS Network Industrial Process Infrastructure Automation Facility Monitoring Internal Host-based /Malware Attacks Support Network Engineering Terminal Wireless HMI External Networks Application Data/Historian SCADA Mirrored Data s Report/Alarm Enterprise Networks Authentication Remote Access Malware infects the control system and causes a dangerous or malicious action

14 Vulnerabilities External Cyber Attacks Unauthorized Device Connections Internal Host-based /Malware Attacks ICS Network Industrial Process Infrastructure Automation Facility Monitoring Zero-day Attacks Support Network Engineering Terminal Wireless HMI External Networks Application Data/Historian SCADA Mirrored Data s Report/Alarm Enterprise Networks Remote Access Authentication Targeted malware utilizes a zero-day vulnerability to cause a specifically designed impact to the ICS network & devices

15 DoD and Federal mandates are driving service-level smart energy initiatives US Navy, NDW Smart Shore Program is forging the way Broad deployment of smart meters using secure wireless networks Enterprise integration of building automation systems to reduce energy consumption buildings across 10+ bases Information Assurance accreditation in place Implementing smart security for operational technology Accredited cyber security solution for industrial controls (EICS & AMI) Physical security via accredited perimeter security solution (VPMS & NACS) Achieving energy savings Summary Shore Operations Center (ShOC) is now actively monitoring and managing operational systems US Navy is considering expanding Smart Shore Navy-wide. 26

NAVY SmartShore Pilot

NAVY SmartShore Pilot Track 4 Session 5 NAVY SmartShore Pilot Jeff Johnson Naval District Washington August 10 2016 Rhode Island Convention Center Providence, Rhode Island Session Agenda US Navy, Initial Energy Strategy NDW

More information

Vulnerabilities in Process Control Networks: What Are We Protecting Against?

Vulnerabilities in Process Control Networks: What Are We Protecting Against? Vulnerabilities in Process Control Networks: What Are We Protecting Against? Mark Benedict Ultra Electronics, 3eTI Standards Certification Education & Training Publishing Conferences & Exhibits 2014 ISA

More information

Frank Ignazzitto Ultra Electronics, 3eTI

Frank Ignazzitto Ultra Electronics, 3eTI Demystifying Government-Validated Solutions: A Standards Based Approach to Protecting Process Control Networks Standards Certification Education & Training Publishing Conferences & Exhibits Frank Ignazzitto

More information

Continuous protection to reduce risk and maintain production availability

Continuous protection to reduce risk and maintain production availability Industry Services Continuous protection to reduce risk and maintain production availability Managed Security Service Answers for industry. Managing your industrial cyber security risk requires world-leading

More information

Statement for the Record

Statement for the Record Statement for the Record of Seán P. McGurk Director, Control Systems Security Program National Cyber Security Division National Protection and Programs Directorate Department of Homeland Security Before

More information

Cyber Attacks & Breaches It s not if, it s When

Cyber Attacks & Breaches It s not if, it s When ` Cyber Attacks & Breaches It s not if, it s When IMRI Team Aliso Viejo, CA Trusted Leader with Solution Oriented Results Since 1992 Data Center/Cloud Computing/Consolidation/Operations 15 facilities,

More information

Securing Industrial Control Systems

Securing Industrial Control Systems L OCKHEED MARTIN Whitepaper Securing Industrial Control Systems The Basics Abstract Critical infrastructure industries such as electrical power, oil and gas, chemical, and transportation face a daunting

More information

Security Standardization and Regulation An Industry Perspective

Security Standardization and Regulation An Industry Perspective Security Standardization and Regulation An Industry Perspective Dr. Ralf Rammig Siemens AG Megatrends Challenges that are transforming our world Digitalization In the future, we ll be living in a world

More information

SIEM: Five Requirements that Solve the Bigger Business Issues

SIEM: Five Requirements that Solve the Bigger Business Issues SIEM: Five Requirements that Solve the Bigger Business Issues After more than a decade functioning in production environments, security information and event management (SIEM) solutions are now considered

More information

Opening Doors to Cyber and Homeland Security Careers

Opening Doors to Cyber and Homeland Security Careers Opening Doors to Cyber and Homeland Security Careers Opening Doors to Cyber and Homeland Security Careers Today s Presenters: Frederic Lemieux, Ph.D. Professor and Program Director, Cybersecurity Strategy

More information

Business continuity management and cyber resiliency

Business continuity management and cyber resiliency Baker Tilly refers to Baker Tilly Virchow Krause, LLP, an independently owned and managed member of Baker Tilly International. Business continuity management and cyber resiliency Introductions Eric Wunderlich,

More information

June 2 nd, 2016 Security Awareness

June 2 nd, 2016 Security Awareness June 2 nd, 2016 Security Awareness Security is the degree of resistance to, or protection from, harm. if security breaks down, technology breaks down Protecting People, Property and Business Assets Goal

More information

Digital Wind Cyber Security from GE Renewable Energy

Digital Wind Cyber Security from GE Renewable Energy Digital Wind Cyber Security from GE Renewable Energy BUSINESS CHALLENGES The impact of a cyber attack to power generation operations has the potential to be catastrophic to the renewables industry as well

More information

HOSTED SECURITY SERVICES

HOSTED SECURITY SERVICES HOSTED SECURITY SERVICES A PROVEN STRATEGY FOR PROTECTING CRITICAL IT INFRASTRUCTURE AND DEVICES Being always-on, always-connected might be good for business, but it creates an ideal climate for cybercriminal

More information

Cyber-Threats and Countermeasures in Financial Sector

Cyber-Threats and Countermeasures in Financial Sector Michael Mavroforakis, PhD Group CISO & CDO SEV: Workshop on Digital Enablers (Cloud & Cybersecurity) 27th March 2018 Agenda: CYBERSECURITY Potential Targets Attack Examples Insider vs Outsider Threats

More information

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution

Service. Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Service SM Sentry Cyber Security Gain protection against sophisticated and persistent security threats through our layered cyber defense solution Product Protecting sensitive data is critical to being

More information

LESSONS LEARNED IN SMART GRID CYBER SECURITY

LESSONS LEARNED IN SMART GRID CYBER SECURITY LESSONS LEARNED IN SMART GRID CYBER SECURITY Lynda McGhie CISSP, CISM, CGEIT Quanta Technology Executive Advisor Smart Grid Cyber Security and Critical Infrastructure Protection lmcghie@quanta-technology.com

More information

Department of Defense (DoD) Joint Federated Assurance Center (JFAC) Overview

Department of Defense (DoD) Joint Federated Assurance Center (JFAC) Overview Department of Defense (DoD) Joint Federated Assurance Center (JFAC) Overview Kristen Baldwin Principal Deputy, Office of the Deputy Assistant Secretary of Defense for Systems Engineering (DASD(SE)) 17

More information

White Paper. The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection

White Paper. The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection White Paper The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection February, 2017 Introduction The North American Electric Reliability Corporation (NERC) maintains

More information

Threat Control and Containment in Intelligent Networks. Philippe Roggeband - Product Manager, Security, Emerging Markets

Threat Control and Containment in Intelligent Networks. Philippe Roggeband - Product Manager, Security, Emerging Markets Threat Control and Containment in Intelligent Networks Philippe Roggeband - proggeba@cisco.com Product Manager, Security, Emerging Markets 1 Agenda Threat Control and Containment Trends in motivation The

More information

Practical SCADA Cyber Security Lifecycle Steps

Practical SCADA Cyber Security Lifecycle Steps Practical SCADA Cyber Security Lifecycle Steps Standards Certification Jim McGlone CMO, Kenexis Education & Training Publishing Conferences & Exhibits Bio Jim McGlone, CMO, Kenexis GICSP ISA Safety & Security

More information

CA Host-Based Intrusion Prevention System r8

CA Host-Based Intrusion Prevention System r8 PRODUCT BRIEF: CA HOST-BASED INTRUSION PREVENTION SYSTEM CA Host-Based Intrusion Prevention System r8 CA HOST-BASED INTRUSION PREVENTION SYSTEM (CA HIPS) BLENDS A STAND-ALONE FIREWALL WITH INTRUSION DETECTION

More information

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN Perimeter Defenses Enterprises need to take their security strategy beyond stacking up layers of perimeter defenses to building up predictive

More information

Securing the Internet of Things (IoT) at the U.S. Department of Veterans Affairs

Securing the Internet of Things (IoT) at the U.S. Department of Veterans Affairs Securing the Internet of Things (IoT) at the U.S. Department of Veterans Affairs Dominic Cussatt Acting Deputy Assistant Secretary / Chief Information Security Officer (CISO) February 20, 2017 The Cyber

More information

playbook OpShield for NERC CIP 5 sales PlAy

playbook OpShield for NERC CIP 5 sales PlAy playbook OpShield for NERC CIP 5 sales PlAy OpShield for NERC CIP 5 The Problem U.S. bulk power entities are federally mandated to comply with NERC CIP requirements that dictate industrial security and

More information

Cyber (In)Security. What Business Leaders Need To Know. Roy Luebke Innovation and Growth Consultant. Presented by:

Cyber (In)Security. What Business Leaders Need To Know. Roy Luebke Innovation and Growth Consultant. Presented by: For audio difficulties please use conference number: 515-739-1030 Access: 385039# Cyber (In)Security What Business Leaders Need To Know Presented by: Roy Luebke Innovation and Growth Consultant July 12,

More information

Cyber Security of Industrial Control Systems (ICSs)

Cyber Security of Industrial Control Systems (ICSs) Cyber Security of Industrial Control Systems (ICSs) February 23, 2016 Joe Weiss PE, CISM, CRISC, ISA Fellow Managing Partner Applied Control Solutions, LLC (408) 253-7934 joe.weiss@realtimeacs.com Applied

More information

Adaptive & Unified Approach to Risk Management and Compliance via CCF

Adaptive & Unified Approach to Risk Management and Compliance via CCF SESSION ID: SOP-W08 Adaptive & Unified Approach to Risk Management and Compliance via CCF Vishal Kalro Manager, Risk Advisory & Assurance Services (RAAS) Adobe @awish11 Disclaimer All the views presented

More information

Cyber Criminal Methods & Prevention Techniques. By

Cyber Criminal Methods & Prevention Techniques. By Cyber Criminal Methods & Prevention Techniques By Larry.Boettger@Berbee.com Meeting Agenda Trends Attacker Motives and Methods Areas of Concern Typical Assessment Findings ISO-17799 & NIST Typical Remediation

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

Cyber Threats and the. Marine Transportation. System. Homeland Security UNCLASSIFIED

Cyber Threats and the. Marine Transportation. System. Homeland Security UNCLASSIFIED Cyber Threats and the Marine Transportation Brett Rouzer USCG Cyber Command (202) 372-2871 Brett.R.Rouzer@uscg.mil System The Evolving Threat Call to Action Cybersecurity is one of the most serious economic

More information

An Operational Cyber Security Perspective on Emerging Challenges. Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL)

An Operational Cyber Security Perspective on Emerging Challenges. Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL) An Operational Cyber Security Perspective on Emerging Challenges Michael Misumi CIO Johns Hopkins University Applied Physics Lab (JHU/APL) Johns Hopkins University Applied Physics Lab (JHU/APL) University

More information

EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS

EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS Information Technology Shared Service Team North Dakota Cyber Security Across North Dakota Threats and Opportunities 15 September 2018 EMPOWER PEOPLE IMPROVE LIVES INSPIRE SUCCESS AGENDA SIRN / FirstNet

More information

Cybersecurity for the Electric Grid

Cybersecurity for the Electric Grid Cybersecurity for the Electric Grid Electric System Regulation, CIP and the Evolution of Transition to a Secure State A presentation for the National Association of Regulatory Utility Commissioners March

More information

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016

Bringing cyber to the Board of Directors & C-level and keeping it there. Dirk Lybaert, Proximus September 9 th 2016 Bringing cyber to the Board of Directors & C-level and keeping it there Dirk Lybaert, Proximus September 9 th 2016 Dirk Lybaert Chief Group Corporate Affairs We constantly keep people connected to the

More information

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner MOBILE SECURITY 2017 SPOTLIGHT REPORT Group Partner Information Security PRESENTED BY OVERVIEW Security and privacy risks are on the rise with the proliferation of mobile devices and their increasing use

More information

CYBER SECURITY RISK ASSESSMENT: WHAT EVERY PENSION GOVERNMENTAL ENTITY NEEDS TO KNOW

CYBER SECURITY RISK ASSESSMENT: WHAT EVERY PENSION GOVERNMENTAL ENTITY NEEDS TO KNOW CYBER SECURITY RISK ASSESSMENT: WHAT EVERY PENSION GOVERNMENTAL ENTITY NEEDS TO KNOW May 2018 Ed Plawecki General Counsel & Director of Government Relations UHY LLP Jamie See Manager UHY LLP Iowa Public

More information

Detecting breach. There are only two types of organisations in the world... Terry Greer-King Director, Cyber security, UK & Africa May 2017

Detecting breach. There are only two types of organisations in the world... Terry Greer-King Director, Cyber security, UK & Africa May 2017 Feeling lucky? Detecting breach There are only two types of organisations in the world... Terry Greer-King Director, Cyber security, UK & Africa May 2017 Industry average is 100 days to detect a breach,

More information

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS

Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS Chapter 18 SaskPower Managing the Risk of Cyber Incidents 1.0 MAIN POINTS The Saskatchewan Power Corporation (SaskPower) is the principal supplier of power in Saskatchewan with its mission to deliver power

More information

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group

Future Challenges and Changes in Industrial Cybersecurity. Sid Snitkin VP Cybersecurity Services ARC Advisory Group Future Challenges and Changes in Industrial Cybersecurity Sid Snitkin VP Cybersecurity Services ARC Advisory Group Srsnitkin@ARCweb.com Agenda Industrial Cybersecurity Today Scope, Assumptions and Strategies

More information

DISTRICT OF COLUMBIA WATER AND SEWER AUTHORITY ATTACHMENT A A-1: BACKGROUND AND CONTRACTOR QUALIFICATIONS A-2: SCOPE OF WORK

DISTRICT OF COLUMBIA WATER AND SEWER AUTHORITY ATTACHMENT A A-1: BACKGROUND AND CONTRACTOR QUALIFICATIONS A-2: SCOPE OF WORK DISTRICT OF COLUMBIA WATER AND SEWER AUTHORITY ATTACHMENT A A-1: BACKGROUND AND CONTRACTOR QUALIFICATIONS A-2: SCOPE OF WORK GOODS AND SERVICES CONTRACTS Page 1 of 5 RFP 16-PR-DEM-33 Comprehensive All-Hazards

More information

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government

STRATEGY ATIONAL. National Strategy. for Critical Infrastructure. Government ATIONAL STRATEGY National Strategy for Critical Infrastructure Government Her Majesty the Queen in Right of Canada, 2009 Cat. No.: PS4-65/2009E-PDF ISBN: 978-1-100-11248-0 Printed in Canada Table of contents

More information

Verizon Perspectives on Smart Infrastructure. Anthony J. (Tony) DiMaso Advanced Energy Conference November 19, 2009

Verizon Perspectives on Smart Infrastructure. Anthony J. (Tony) DiMaso Advanced Energy Conference November 19, 2009 Verizon Perspectives on Smart Infrastructure Anthony J. (Tony) DiMaso Advanced Energy Conference November 19, 2009 Verizon Corporate Profile Annual Revenues > $100B Employees > 200K Verizon Telecom Capital

More information

Solutions Technology, Inc. (STI) Corporate Capability Brief

Solutions Technology, Inc. (STI) Corporate Capability Brief Solutions Technology, Inc. (STI) Corporate Capability Brief STI CORPORATE OVERVIEW Located in the metropolitan area of Washington, District of Columbia (D.C.), Solutions Technology Inc. (STI), women owned

More information

Cybersecurity Overview

Cybersecurity Overview Cybersecurity Overview DLA Energy Worldwide Energy Conference April 12, 2017 1 Enterprise Risk Management Risk Based: o Use of a risk-based approach for cyber threats with a focus on critical systems where

More information

Risk Management in the Energy Sector: Evolving Cybersecurity Risks & Strategies

Risk Management in the Energy Sector: Evolving Cybersecurity Risks & Strategies Risk Management in the Energy Sector:. Evolving Cybersecurity Risks & Strategies Joseph R. Dancy Director, The University of Oklahoma College of Law Oil and Gas, Natural Resources, and Energy Center (ONE

More information

Cyber Risk in the Marine Transportation System

Cyber Risk in the Marine Transportation System Cyber Risk in the Marine Transportation System Cubic Global Defense MAR'01 1 Cubic.com/Global-Defense/National-Security 1 Cubic Global Defense Global Security Team Capabilities Program Management Integration

More information

Heavy Vehicle Cyber Security Bulletin

Heavy Vehicle Cyber Security Bulletin Heavy Vehicle Cyber Security Update National Motor Freight Traffic Association, Inc. 1001 North Fairfax Street, Suite 600 Alexandria, VA 22314 (703) 838-1810 Heavy Vehicle Cyber Security Bulletin Bulletin

More information

Cyber Security. June 2015

Cyber Security. June 2015 Cyber Security June 2015 Table of contents Section Pages Introduction and methodology 3 Key findings 4 Respondent profile 5-9 Cyber security practices 10-25 Resources for monitoring cyber security events

More information

How to Plan, Procure & Deploy a PIV-Enabled PACS

How to Plan, Procure & Deploy a PIV-Enabled PACS How to Plan, Procure & Deploy a PIV-Enabled PACS Access Control Council Webinar Series Session Two: Facility Characteristics & Risk Assessment Introductions Randy Vanderhoof, Secure Technology Alliance

More information

Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017

Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017 Cyber Concerns of Local Government and What Does It Mean to Transportation Doug Couto Texas A&M Transportation Technology Conference 2017 College Station, Texas May 4, 2017 Transportation and Infrastructure

More information

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO

UNCLASSIFIED R-1 ITEM NOMENCLATURE FY 2013 OCO Exhibit R-2, RDT&E Budget Item Justification: PB 2013 Office of Secretary Of Defense DATE: February 2012 COST ($ in Millions) FY 2011 FY 2012 Base OCO Total FY 2014 FY 2015 FY 2016 FY 2017 Cost To Complete

More information

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld

Balancing Compliance and Operational Security Demands. Nov 2015 Steve Winterfeld Balancing Compliance and Operational Security Demands Nov 2015 Steve Winterfeld What is more important? Compliance with laws / regulations Following industry best practices Developing a operational practice

More information

Port Facility Cyber Security

Port Facility Cyber Security International Port Security Program Port Facility Cyber Security Cyber Risk in the Marine Transportation System MAR'01 1 Objectives IDENTIFY motivations behind a cyber attack. IDENTIFY various types of

More information

OPERATIONS CENTER. Keep your client s data safe and business going & growing with SOC continuous protection

OPERATIONS CENTER. Keep your client s data safe and business going & growing with SOC continuous protection SECURITY OPERATIONS CENTER Keep your client s data safe and business going & growing with SOC continuous protection Business Need of Security Operations Center SOC Benefits NOC vs SOC UnderDefense Incident

More information

13th Florence Rail Forum: Cyber Security in Railways Systems. Immacolata Lamberti Andrea Pepato

13th Florence Rail Forum: Cyber Security in Railways Systems. Immacolata Lamberti Andrea Pepato 13th Florence Rail Forum: Cyber Security in Railways Systems Immacolata Lamberti Andrea Pepato November 25, 2016 Cyber Security context and Cyber Attacks trend Critical Infrastructures (CIs) are both physical

More information

Protecting Buildings Operational Technology (OT) from Evolving Cyber Threats & Vulnerabilities

Protecting Buildings Operational Technology (OT) from Evolving Cyber Threats & Vulnerabilities Cybersecurity Basics For Energy Managers Protecting Buildings Operational Technology (OT) from Evolving Cyber Threats & Vulnerabilities Michael Mylrea Manager, Cybersecurity & Energy Technology Pacific

More information

Industrial Control System Cyber Security

Industrial Control System Cyber Security Industrial Control System Cyber Security Disaster Recovery Information Exchange Bruce Tyson June 28, 2017 Lunch and Learn Introduction Bruce Tyson is a certified engineering technologist (CET Telecommunications

More information

Cybersecurity and Nonprofit

Cybersecurity and Nonprofit Cybersecurity and Nonprofit 2 2 Agenda Cybersecurity and Non Profits Scenario #1 Scenario #2 What Makes a Difference Cyber Insurance and How it Helps Question and Answer 3 3 Cybersecurity and Nonprofit

More information

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015

RIMS Perk Session Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 www.pwc.com RIMS Perk Session 2015 - Protecting the Crown Jewels A Risk Manager's guide to cyber security March 18, 2015 Los Angeles RIMS Agenda Introductions What is Cybersecurity? Crown jewels The bad

More information

Spotlight Report. Information Security. Presented by. Group Partner

Spotlight Report. Information Security. Presented by. Group Partner Cloud SecuriTY Spotlight Report Group Partner Information Security Presented by OVERVIEW Key FINDINGS Public cloud apps like Office 365 and Salesforce have become a dominant, driving force for change in

More information

Angela McKay Director, Government Security Policy and Strategy Microsoft

Angela McKay Director, Government Security Policy and Strategy Microsoft Angela McKay Director, Government Security Policy and Strategy Microsoft Demographic Trends: Internet Users in 2005.ru.ca.is.uk.nl.be.no.de.pl.ua.us.fr.es.ch.it.eg.il.sa.jo.tr.qa.ae.kz.cn.tw.kr.jp.mx.co.br.pk.th.ph.ng.in.sg.my.ar.id.au

More information

Management Information Systems. B15. Managing Information Resources and IT Security

Management Information Systems. B15. Managing Information Resources and IT Security Management Information Systems Management Information Systems B15. Managing Information Resources and IT Security Code: 166137-01+02 Course: Management Information Systems Period: Spring 2013 Professor:

More information

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

10 Cybersecurity Questions for Bank CEOs and the Board of Directors 4 th Annual UBA Bank Executive Winter Conference February, 2015 10 Cybersecurity Questions for Bank CEOs and the Board of Directors Dr. Kevin Streff Founder, Secure Banking Solutions 1 Board of Directors

More information

Cybersecurity and Hospitals: A Board Perspective

Cybersecurity and Hospitals: A Board Perspective Cybersecurity and Hospitals: A Board Perspective Cybersecurity is an important issue for both the public and private sector. At a time when so many of our activities depend on information systems and technology,

More information

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 1 Introduction to Security

Security+ Guide to Network Security Fundamentals, Fourth Edition. Chapter 1 Introduction to Security Security+ Guide to Network Security Fundamentals, Fourth Edition Chapter 1 Introduction to Security Objectives Describe the challenges of securing information Define information security and explain why

More information

Summary of Cyber Security Issues in the Electric Power Sector

Summary of Cyber Security Issues in the Electric Power Sector Summary of Cyber Security Issues in the Electric Power Sector Jeff Dagle, PE Chief Electrical Engineer Energy Technology Development Group Pacific Northwest National Laboratory (509) 375-3629 jeff.dagle@pnl.gov

More information

Gujarat Forensic Sciences University

Gujarat Forensic Sciences University Gujarat Forensic Sciences University Knowledge Wisdom Fulfilment Cyber Security Consulting Services Secure Software Engineering Infrastructure Security Digital Forensics SDLC Assurance Review & Threat

More information

CYBER SECURITY AND MITIGATING RISKS

CYBER SECURITY AND MITIGATING RISKS CYBER SECURITY AND MITIGATING RISKS 01 WHO Tom Stewart Associate Director Technology Consulting Chicago Technical Security Leader Protiviti Slides PRESENTATION AGENDA 3 START HACKING DEFINITION BRIEF HISTORY

More information

Cyber Security Panel Discussion Gary Hayes, SVP & CIO Technology Operations. Arkansas Joint Committee on Energy March 16, 2016

Cyber Security Panel Discussion Gary Hayes, SVP & CIO Technology Operations. Arkansas Joint Committee on Energy March 16, 2016 Cyber Security Panel Discussion Gary Hayes, SVP & CIO Technology Operations Arkansas Joint Committee on Energy March 16, 2016 CenterPoint Energy, Inc. (NYSE: CNP) Regulated Electric and Natural Gas Utility

More information

CYBER SECURITY AIR TRANSPORT IT SUMMIT

CYBER SECURITY AIR TRANSPORT IT SUMMIT CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER SECURITY AIR TRANSPORT IT SUMMIT SHARING GOOD PRACTICES VIVIEN EBERHARDT, SITA CYBER SECURITY CYBER

More information

In the wrong hands it s an open invitation

In the wrong hands it s an open invitation In the wrong hands it s an open invitation If someone takes over your control system infrastructure it could prove fatal Control systems are indispensable for a number of industrial processes and are lucrative

More information

THE OPEN & SHUT CASE FOR ENHANCING SECURITY IN HAZARDOUS AREAS SECURITY IN HAZARDOUS AREAS. By Doug Woodbridge PRODUCT PHOTO

THE OPEN & SHUT CASE FOR ENHANCING SECURITY IN HAZARDOUS AREAS SECURITY IN HAZARDOUS AREAS. By Doug Woodbridge PRODUCT PHOTO SECURITY IN AREAS PRODUCT PHOTO THE OPEN & SHUT CASE FOR ENHANCING SECURITY IN AREAS By Doug Woodbridge Securex Technology Ltd Pump House Station Road Wath-Upon-Dearne ROTHERHAM S63 7DQ T: +44 (0) 1709

More information

align security instill confidence

align security instill confidence align security instill confidence cyber security Securing data has become a top priority across all industries. High-profile data breaches and the proliferation of advanced persistent threats have changed

More information

Wireless Sensors for IOT s

Wireless Sensors for IOT s Track 4 - Session 8 - Wireless Sensors Wireless Sensors for IOT s Jeff Johnson Naval District Washington CIO August [XX], 2017 Tampa Convention Center Tampa, Florida Advantages of Wireless Communication

More information

Risk Assessment: Key to a successful risk management program

Risk Assessment: Key to a successful risk management program Risk Assessment: Key to a successful risk management program Sixteenth National HIPAA Summit Timothy H Rearick, MBA, PMP August 22, 2008 Learning Objectives Define risk assessment Why complete a risk assessment

More information

External Supplier Control Obligations. Cyber Security

External Supplier Control Obligations. Cyber Security External Supplier Control Obligations Cyber Security Control Title Control Description Why this is important 1. Cyber Security Governance The Supplier must have cyber risk governance processes in place

More information

An Overview of Smart Sustainable Cities and the Role of Information and Communication Technologies (ICTs)

An Overview of Smart Sustainable Cities and the Role of Information and Communication Technologies (ICTs) An Overview of Smart Sustainable Cities and the Role of Information and Communication Technologies (ICTs) Sekhar KONDEPUDI Ph.D. Vice Chair FG-SSC & Coordinator Working Group 1 ICT role and roadmap for

More information

Cyber (In)Security, The Internet of Things, and Risk Management

Cyber (In)Security, The Internet of Things, and Risk Management Cyber (In)Security, The Internet of Things, and Risk Management Presented by: Roy Luebke Innovation and Growth Consultant October 27, 2016 What is GENEDGE? We are the Manufacturing Extension Program of

More information

Software & Supply Chain Assurance: Enabling Enterprise Resilience through Security Automation, Software Assurance and Supply Chain Risk Management

Software & Supply Chain Assurance: Enabling Enterprise Resilience through Security Automation, Software Assurance and Supply Chain Risk Management Software & Supply Chain Assurance: Enabling Enterprise Resilience through Security Automation, Software Assurance and Supply Chain Risk Management Joe Jarzombek, PMP, CSSLP Director for Software & Supply

More information

THE POWER OF TECH-SAVVY BOARDS:

THE POWER OF TECH-SAVVY BOARDS: THE POWER OF TECH-SAVVY BOARDS: LEADERSHIP S ROLE IN CULTIVATING CYBERSECURITY TALENT SHANNON DONAHUE DIRECTOR, INFORMATION SECURITY PRACTICES 1 IT S A RISK-BASED WORLD: THE 10 MOST CRITICAL UNCERTAINTIES

More information

Data Protection in Practice

Data Protection in Practice ANNUAL CPD BOARD CONFERENCE Data Protection in Practice 6 & 13 DECEMBER 2016 There are only two types of companies: those that have been hacked, and those that will be. Robert Mueller, FBI Director There

More information

You ve Been Hacked Now What? Incident Response Tabletop Exercise

You ve Been Hacked Now What? Incident Response Tabletop Exercise You ve Been Hacked Now What? Incident Response Tabletop Exercise Date or subtitle Jeff Olejnik, Director Cybersecurity Services 1 Agenda Incident Response Planning Mock Tabletop Exercise Exercise Tips

More information

Critical Infrastructure

Critical Infrastructure Critical Infrastructure 1 Critical Infrastructure Can be defined as any facility, system, or function which provides the foundation for national security, governance, economic vitality, reputation, and

More information

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security

SYMANTEC: SECURITY ADVISORY SERVICES. Symantec Security Advisory Services The World Leader in Information Security SYMANTEC: SECURITY ADVISORY SERVICES Symantec Security Advisory Services The World Leader in Information Security Knowledge, as the saying goes, is power. At Symantec we couldn t agree more. And when it

More information

We are releasing 7 pages of responsive documents. Pursuant to FOIA, certain information has been redacted as it is exempt from release.

We are releasing 7 pages of responsive documents. Pursuant to FOIA, certain information has been redacted as it is exempt from release. Description of document: Requested date: Released date: Posted date: Source of document: President's Council on Integrity and Efficiency Information (PCIE) Information Technology Investigations Sub- Committee

More information

What is Penetration Testing?

What is Penetration Testing? What is Penetration Testing? March 2016 Table of Contents What is Penetration Testing?... 3 Why Perform Penetration Testing?... 4 How Often Should You Perform Penetration Testing?... 4 How Can You Benefit

More information

AIRMIC ENTERPRISE RISK MANAGEMENT FORUM

AIRMIC ENTERPRISE RISK MANAGEMENT FORUM AIRMIC ENTERPRISE RISK MANAGEMENT FORUM Date 10 November 2016 Name Nick Gibbons Position, PARTNER BLM T: 0207 457 3567 E: Nick.Gibbons@blmlaw.com SUMMARY Cyber crime is now a daily reality Every business

More information

Checklist: Credit Union Information Security and Privacy Policies

Checklist: Credit Union Information Security and Privacy Policies Checklist: Credit Union Information Security and Privacy Policies Acceptable Use Access Control and Password Management Background Check Backup and Recovery Bank Secrecy Act/Anti-Money Laundering/OFAC

More information

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide

Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Q3 2016 Security Matters Forum Cyber Security and Data Protection: Huge Penalties, Nowhere to Hide Alan Calder Founder & Executive Chair IT Governance Ltd July 2016 www.itgovernance.co.uk Introduction

More information

An ICS Whitepaper Choosing the Right Security Assessment

An ICS Whitepaper Choosing the Right Security Assessment Security Assessment Navigating the various types of Security Assessments and selecting an IT security service provider can be a daunting task; however, it does not have to be. Understanding the available

More information

Introduction to ICS Security

Introduction to ICS Security Introduction to ICS Security Design. Build. Protect. Presented by Jack D. Oden, June 1, 2018 ISSA Mid-Atlantic Information Security Conference, Rockville, MD Copyright 2018 Parsons Federal 2018 Critical

More information

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING

AND FINANCIAL CYBER FRAUD INSTITUTIONS FROM. Solution Brief PROTECTING BANKING PROTECTING BANKING AND FINANCIAL INSTITUTIONS FROM CYBER FRAUD Enabling the financial industry to become proactively secure and compliant Overview In order to keep up with the changing digital payment

More information

Robert Hayes Senior Director Microsoft Global Cyber Security & Data Protection Group

Robert Hayes Senior Director Microsoft Global Cyber Security & Data Protection Group Robert Hayes Senior Director Microsoft Global Cyber Security & Data Protection Group Presentation Objectives Introductions Cyber security context Cyber security in the maritime sector Developing cybersecurity

More information

Location-Specific Cyber Risk

Location-Specific Cyber Risk Location-Specific Cyber Risk Lincoln Kaffenberger Cyber Threat Intelligence Officer IMF Information Security Group John Kupcinski Director, Cyber Security KPMG 1 Agenda Why assess the cyber risks by a

More information

Cyber Security Brian Bostwick OSIsoft Market Principal for Cyber Security

Cyber Security Brian Bostwick OSIsoft Market Principal for Cyber Security Cyber Security Presented by Brian Bostwick OSIsoft Market Principal for Cyber Security Cyber Security Trauma in the News Saudi Aramco Restores Network After Shamoon Malware Attack Hacktivist-launched virus

More information

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017

Threat analysis. Tuomas Aura CS-C3130 Information security. Aalto University, autumn 2017 Threat analysis Tuomas Aura CS-C3130 Information security Aalto University, autumn 2017 Outline What is security Threat analysis Threat modeling example Systematic threat modeling 2 WHAT IS SECURITY 3

More information

Cyber Attack: Is Your Business at Risk?

Cyber Attack: Is Your Business at Risk? 15 July 2017 Cyber Attack: Is Your Business at Risk? Stanley Wong Regional Head of Financial Lines, Asia Pacific Agenda Some common misconceptions by SMEs around cyber protection Cyber Claims and Industry

More information

Build Your Cybersecurity Program in Minutes: Click, Copy, Modify, Implement

Build Your Cybersecurity Program in Minutes: Click, Copy, Modify, Implement FEMP Cybersecurity Program Review Build Your Cybersecurity Program in Minutes: Click, Copy, Modify, Implement Daryl Haegley GISCP, OCP OASD EI&E / ODASD IE August 15, 2017 Tampa Convention Center Tampa,

More information

DIGITAL TRUST AT THE CORE

DIGITAL TRUST AT THE CORE DIGITAL TRUST SECURING DATA AT THE CORE MAKING FINANCIAL SERVICES SECURE FOR WHEN, NOT IF, YOUR COMPANY IS ATTACKED Average total cost of a data breach in 2015 $3.79M 1 2 Securing Data at the Core Financial

More information